5.4
CVSSv3

CVE-2015-5035

Published: 03/01/2016 Updated: 06/01/2016
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in IBM Connections 3.x prior to 3.0.1.1 CR3, 4.0 before CR4, 4.5 before CR5, and 5.0 before CR3 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2015-5036.

Vulnerable Product Search on Vulmon Subscribe to Product

ibm connections 5.0

ibm connections 4.5

ibm connections 4.0

ibm connections